249 resultados para Message
Resumo:
This paper investigates demodulation of differentially phase modulated signals DPMS using optimal HMM filters. The optimal HMM filter presented in the paper is computationally of order N3 per time instant, where N is the number of message symbols. Previously, optimal HMM filters have been of computational order N4 per time instant. Also, suboptimal HMM filters have be proposed of computation order N2 per time instant. The approach presented in this paper uses two coupled HMM filters and exploits knowledge of ...
Resumo:
In this paper conditional hidden Markov model (HMM) filters and conditional Kalman filters (KF) are coupled together to improve demodulation of differential encoded signals in noisy fading channels. We present an indicator matrix representation for differential encoded signals and the optimal HMM filter for demodulation. The filter requires O(N3) calculations per time iteration, where N is the number of message symbols. Decision feedback equalisation is investigated via coupling the optimal HMM filter for estimating the message, conditioned on estimates of the channel parameters, and a KF for estimating the channel states, conditioned on soft information message estimates. The particular differential encoding scheme examined in this paper is differential phase shift keying. However, the techniques developed can be extended to other forms of differential modulation. The channel model we use allows for multiplicative channel distortions and additive white Gaussian noise. Simulation studies are also presented.
Resumo:
Objective. To test the impact of a theory-based, SMS (text message)-delivered behavioural intervention (Healthy Text) targeting sun protection or skin self-examination behaviours compared to attention-control. Method. Overall, 546 participants aged 18–42 years were randomised using a computer-generated number list to the skin self-examination (N = 176), sun protection (N = 187), or attention-control (N = 183) text messages group. Each group received 21 text messages about their assigned topic over 12 months (12 weekly messages for three months, then monthly messages for the next nine months). Data was collected via telephone survey at baseline, three-, and 12-months across Queensland from January 2012 to August 2013. Results. One year after baseline, the sun protection (mean change 0.12; P = 0.030) and skin self-examination groups (mean change 0.12; P = 0.035) had significantly greater improvement in their sun protection habits (SPH) index compared to the attention-control group (reference mean change 0.02). The increase in the proportion of participants who reported any skin self-examination from baseline to 12 months was significantly greater in the skin self-examination intervention group (103/163; 63%; P < 0.001) than the sun protection (83/173; 48%), or attention-control (65/165; 36%) groups. There was no significant effect of the intervention for participants who self-reported whole-body skin self-examination, sun tanning behaviour, or sunburn behaviours. Conclusion. The Healthy Text intervention was effective in inducing significant improvements in sun protection and any type of skin self-examination behaviours.
Resumo:
This thesis examined the extent to which individual differences, as conceptualised by the revised Reinforcement Sensitivity Theory, influenced young drivers' information processing and subsequent acceptance of anti-speeding messages. Using a multi-method approach, the findings highlighted the utility of combining objective measures (a cognitive response time task and electroencephalography) with self-report measures to assess message processing and message acceptance, respectively. This body of research indicated that responses to anti-speeding messages may differ depending on an individual's personality disposition. Overall, the research provided further insight into the development of message strategies to target high risk drivers.
Resumo:
Social marketing by Western governments that use fear tactics and threatening information to promote anti-drinking messages has polarized ‘binge drinking’ and ‘moderate drinking’ through a continuum that implies benefits and harms for both individuals and society. With the goal of extending insights into social marketing approaches that promote safer drinking cultures in Australia, we discuss findings from a study that examines alcohol consumers' moderate-drinking intentions. By applying the theory of planned behaviour and emotions theory, we discuss survey results from a sample of alcohol consumers, which demonstrate that positively framed value propositions that evoke happiness and love are more influential in the processing of an alcohol moderation message for alcohol consumers. The key limitations of this study are the cross-sectional nature of the data and the focal-dependent variable being behavioural intentions rather than behaviours. Research insight into the stronger influence of positive emotions on processing an alcohol moderation message establishes an important avenue for future social marketing communications that moves beyond negative, avoidance appeals to promote behaviour change in drinkers. These research findings will benefit professionals involved in developing social change campaigns that promote and reinforce consumers' positive intentions, with messages about the benefits of controlled, moderate drinking.
Resumo:
Incentives are commonly offered by commercial landlords to tenants in the form of short term rent deductions or contributions to the tenant’s fitout. Usually these incentives are conditional upon the lessee remaining in the premises for the term of the lease with an obligation on the tenant to repay a proportion of the fitout contribution and rent deductions upon early termination or assignment. While the enforceability of clawback provisions has always been unclear, there was commercial benefit to landlords in maintaining high rentals on the face of the lease and attracting good quality tenants through fitout contributions. The use of clawback provisions as part of these incentives was recently analysed by the Queensland Supreme Court through the lens of the penalties doctrine in GWC Property Group Pty Ltd v Higginson & Ors [2014] QSC 264, with a negative outcome for the landlord. Unless the decision is overturned on appeal, the salient message for landlords is that repayment of incentives for any reason, not just a breach of the lease, is unlikely to be enforceable.
Resumo:
In Australia, international tourists/visitors are one of the highest risk groups for drowning at beaches. Swimming in patrolled areas, between the flags, reduces the risk of drowning with most drownings occuring outside these areas. There is a need to understand beliefs which influence the extent to which international tourists/visitors intend to swim between the flags. The theory of planned behaviour (TPB) and, in particular, the indirect beliefs which underpin constructs in the model, represent a means of determining what factors influence this intention. The current study compared international visitors/tourists as having either low or high intentions to swim between the flags on a range of behavioural, normative, and control beliefs. A series of MANOVAs revealed significant differences between the groups in all three of the beliefs. The findings provide insight into potential foci for message content for use in educational campaigns aimed at keeping international visitors safe on Australian beaches.
Resumo:
Cryptographic hash functions are an important tool of cryptography and play a fundamental role in efficient and secure information processing. A hash function processes an arbitrary finite length input message to a fixed length output referred to as the hash value. As a security requirement, a hash value should not serve as an image for two distinct input messages and it should be difficult to find the input message from a given hash value. Secure hash functions serve data integrity, non-repudiation and authenticity of the source in conjunction with the digital signature schemes. Keyed hash functions, also called message authentication codes (MACs) serve data integrity and data origin authentication in the secret key setting. The building blocks of hash functions can be designed using block ciphers, modular arithmetic or from scratch. The design principles of the popular Merkle–Damgård construction are followed in almost all widely used standard hash functions such as MD5 and SHA-1.
Resumo:
At CRYPTO 2006, Halevi and Krawczyk proposed two randomized hash function modes and analyzed the security of digital signature algorithms based on these constructions. They showed that the security of signature schemes based on the two randomized hash function modes relies on properties similar to the second preimage resistance rather than on the collision resistance property of the hash functions. One of the randomized hash function modes was named the RMX hash function mode and was recommended for practical purposes. The National Institute of Standards and Technology (NIST), USA standardized a variant of the RMX hash function mode and published this standard in the Special Publication (SP) 800-106. In this article, we first discuss a generic online birthday existential forgery attack of Dang and Perlner on the RMX-hash-then-sign schemes. We show that a variant of this attack can be applied to forge the other randomize-hash-then-sign schemes. We point out practical limitations of the generic forgery attack on the RMX-hash-then-sign schemes. We then show that these limitations can be overcome for the RMX-hash-then-sign schemes if it is easy to find fixed points for the underlying compression functions, such as for the Davies-Meyer construction used in the popular hash functions such as MD5 designed by Rivest and the SHA family of hash functions designed by the National Security Agency (NSA), USA and published by NIST in the Federal Information Processing Standards (FIPS). We show an online birthday forgery attack on this class of signatures by using a variant of Dean’s method of finding fixed point expandable messages for hash functions based on the Davies-Meyer construction. This forgery attack is also applicable to signature schemes based on the variant of RMX standardized by NIST in SP 800-106. We discuss some important applications of our attacks and discuss their applicability on signature schemes based on hash functions with ‘built-in’ randomization. Finally, we compare our attacks on randomize-hash-then-sign schemes with the generic forgery attacks on the standard hash-based message authentication code (HMAC).
Resumo:
Many RFID protocols use cryptographic hash functions for their security. The resource constrained nature of RFID systems forces the use of light weight cryptographic algorithms. Tav-128 is one such 128-bit light weight hash function proposed by Peris-Lopez et al. for a low-cost RFID tag authentication protocol. Apart from some statistical tests for randomness by the designers themselves, Tav-128 has not undergone any other thorough security analysis. Based on these tests, the designers claimed that Tav-128 does not posses any trivial weaknesses. In this article, we carry out the first third party security analysis of Tav-128 and show that this hash function is neither collision resistant nor second preimage resistant. Firstly, we show a practical collision attack on Tav-128 having a complexity of 237 calls to the compression function and produce message pairs of arbitrary length which produce the same hash value under this hash function. We then show a second preimage attack on Tav-128 which succeeds with a complexity of 262 calls to the compression function. Finally, we study the constituent functions of Tav-128 and show that the concatenation of nonlinear functions A and B produces a 64-bit permutation from 32-bit messages. This could be a useful light weight primitive for future RFID protocols.
Resumo:
Halevi and Krawczyk proposed a message randomization algorithm called RMX as a front-end tool to the hash-then-sign digital signature schemes such as DSS and RSA in order to free their reliance on the collision resistance property of the hash functions. They have shown that to forge a RMX-hash-then-sign signature scheme, one has to solve a cryptanalytical task which is related to finding second preimages for the hash function. In this article, we will show how to use Dean’s method of finding expandable messages for finding a second preimage in the Merkle-Damgård hash function to existentially forge a signature scheme based on a t-bit RMX-hash function which uses the Davies-Meyer compression functions (e.g., MD4, MD5, SHA family) in 2 t/2 chosen messages plus 2 t/2 + 1 off-line operations of the compression function and similar amount of memory. This forgery attack also works on the signature schemes that use Davies-Meyer schemes and a variant of RMX published by NIST in its Draft Special Publication (SP) 800-106. We discuss some important applications of our attack.
Resumo:
While road safety messages that focus on physical threats have shown some effectiveness, messages that include social threats and gains/rewards may be an alternative approach to encourage safer driving behaviours. In addition to message frame and type, motor vehicle advertising exposure may also influence the persuasiveness of road safety messages. Using qualitative methods this preliminary study explored young drivers’ (N = 17, 11 males) perceptions of the persuasiveness of four anti-speeding messages and a fictional high performance vehicle advertisement. The majority of males perceived the social loss/gain-framed messages to be more persuasive (sense of responsibility and personal relevance themes), whereas females tended to perceive the physical loss/ gain-frame messages (social esteem theme) to be more persuasive. Males appeared to be, while females appeared not to be, persuaded by the vehicle advertisement. The findings suggest that a range of road safety messages may be required to reach and influence young drivers.
Resumo:
The NLM stream cipher designed by Hoon Jae Lee, Sang Min Sung, Hyeong Rag Kim is a strengthened version of the LM summation generator that combines linear and non-linear feedback shift registers. In recent works, the NLM cipher has been used for message authentication in lightweight communication over wireless sensor networks and for RFID authentication protocols. The work analyses the security of the NLM stream cipher and the NLM-MAC scheme that is built on the top of the NLM cipher. We first show that the NLM cipher suffers from two major weaknesses that lead to key recovery and forgery attacks. We prove the internal state of the NLM cipher can be recovered with time complexity about nlog7×2, where the total length of internal state is 2⋅n+22⋅n+2 bits. The attack needs about n2n2 key-stream bits. We also show adversary is able to forge any MAC tag very efficiently by having only one pair (MAC tag, ciphertext). The proposed attacks are practical and break the scheme with a negligible error probability.
Resumo:
Communication and information diffusion are typically difficult in situations where centralised structures may become unavailable. In this context, decentralised communication based on epidemic broadcast becomes essential. It can be seen as an opportunity-based flooding for message broadcasting within a swarm of autonomous agents, where each entity tries to share the information it possesses with its neighbours. As an example of applications for such a system, we present simulation results where agents have to coordinate to map an unknown area.
Resumo:
This is a musical theatre production with an environmental message addressing a Queensland, Australia tussle between the development of the Galilee Coal Basin and the potential threat to the health of the Great Barrier Reef along the Queensland coast. The drama is enacted by characters representing "goodies" and "baddies" and includes epic poetry, dance, orchestra and drama. The whole performance is enacted in the midst of a post graduate student art exhibition with a coral and coal theme.